Re: [CFRG] Please review draft-ietf-drip-rid

Robert Moskowitz <rgm-sec@htt-consult.com> Fri, 17 September 2021 17:44 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 715713A0A80 for <cfrg@ietfa.amsl.com>; Fri, 17 Sep 2021 10:44:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lc7Md0jxnEm7 for <cfrg@ietfa.amsl.com>; Fri, 17 Sep 2021 10:44:49 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEBE03A0A78 for <cfrg@ietf.org>; Fri, 17 Sep 2021 10:44:48 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id BD9BE6250B; Fri, 17 Sep 2021 13:43:47 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id a+bnv8myESg4; Fri, 17 Sep 2021 13:43:37 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.29]) (using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 84821623C1; Fri, 17 Sep 2021 13:43:35 -0400 (EDT)
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "cfrg@ietf.org" <cfrg@ietf.org>
References: <03b5ea0e-cf1a-8edf-d642-2fb4b2e458fd@htt-consult.com> <CACsn0ckZbA4=Xe+Lc1w5bc5os8Ekeh9q7AAxknknwrrBZ0R-KQ@mail.gmail.com> <E0D027B0-089E-4402-BD65-38ADEABC3351@ll.mit.edu> <CAEseHRoH941WndaQmL8F=4w6BLkfjCaxa8mKP14bjNUEz2MRfw@mail.gmail.com> <865c8f1c-a79e-d05f-2ece-05a3b04f5c9d@htt-consult.com> <D8417A4F-8160-4B36-8019-766E63CCC880@ll.mit.edu>
From: Robert Moskowitz <rgm-sec@htt-consult.com>
Message-ID: <efb85c13-1558-0f22-835d-0263af33ac0a@htt-consult.com>
Date: Fri, 17 Sep 2021 13:44:32 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.10.1
MIME-Version: 1.0
In-Reply-To: <D8417A4F-8160-4B36-8019-766E63CCC880@ll.mit.edu>
Content-Type: multipart/alternative; boundary="------------E069D7DFA3F59E2A157EE7FA"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UXRKhky9oNZSOP33dkAkr6bNf98>
Subject: Re: [CFRG] Please review draft-ietf-drip-rid
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Sep 2021 17:44:54 -0000


On 9/17/21 1:35 PM, Blumenthal, Uri - 0553 - MITLL wrote:
>
> I am not aware of any PQ signature that will work here and accepted 
> for production systems.
>
> That I can’t comment on – except that among the NIST PQC candidates, 
> Falcon seems both fast enough and “compact” enough, offering smallest 
> key- and signature-size (small as PQ goes 😉).
>

I will keep an 'eye' on it.  But I can only propose something is 
'standardized'.

Otherwise I would be using a Xoodyak equiv to cSHAKE!

> So, I continue to work with pre-PQ so vendors can make hardware today 
> to meet their 2023 mandate to support these rules.  That means 
> manufacturing soon.
>
> Sure. You know your use case better.
>

As often the case, by the time things reach this point a lot of water 
has flowed under the bridge.

I am on the ASTM call right now, but the debate is on RF attenna 
location to meet coverage pattern.  Not a component that I can contrbute 
on, but REALLY important to the FAA.

>
> On 9/17/21 11:34 AM, Michael Scott wrote:
>
>     On Fri, Sep 17, 2021 at 3:21 PM Blumenthal, Uri - 0553 - MITLL
>     <uri@ll.mit.edu <mailto:uri@ll.mit.edu>> wrote:
>
>         I have not read the draft, but my answer to Watson is -
>         because there is not enough room for Post-Quantum
>         certificates, and Ed25519 is not an acceptable alternative for
>         some of us.
>
>     I for one would be interested in just how extensive this "some of
>     us" group is. In the interests of transparency I think they should
>     step forward and identify themselves. It is a view I respect, but
>     personally disagree with.
>
>     If people in good faith are willing to make major efforts to put
>     forward proposals to this forum, it would only be fair for them to
>     be aware of the extent of that grouping who would reject such
>     proposals out-of-hand.
>
>     Mike
>
>         --
>         Regards,
>         Uri
>
>         There are two ways to design a system. One is to make is so
>         simple there are obviously no deficiencies.
>         The other is to make it so complex there are no obvious
>         deficiencies.
>                                  -  C. A. R. Hoare
>
>
>         On 9/17/21, 09:59, "CFRG on behalf of Watson Ladd"
>         <cfrg-bounces@irtf.org <mailto:cfrg-bounces@irtf.org> on
>         behalf of watsonbladd@gmail.com
>         <mailto:watsonbladd@gmail.com>> wrote:
>
>             I've read your email and have only one response.
>
>             Why?
>
>             There is enough room for an entire certificate chain using
>         Ed25519 and
>             compact encodings. That would be a lot simpler.
>
>             Sincerely,
>             Watson Ladd
>
>             --
>             Astra mortemque praestare gradatim
>
>             _______________________________________________
>             CFRG mailing list
>         CFRG@irtf.org <mailto:CFRG@irtf.org>
>         https://www.irtf.org/mailman/listinfo/cfrg
>         <https://www.irtf.org/mailman/listinfo/cfrg>
>         _______________________________________________
>         CFRG mailing list
>         CFRG@irtf.org <mailto:CFRG@irtf.org>
>         https://www.irtf.org/mailman/listinfo/cfrg
>         <https://www.irtf.org/mailman/listinfo/cfrg>
>
>
>
>     _______________________________________________
>
>     CFRG mailing list
>
>     CFRG@irtf.org  <mailto:CFRG@irtf.org>
>
>     https://www.irtf.org/mailman/listinfo/cfrg  <https://www.irtf.org/mailman/listinfo/cfrg>
>
>
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg